Vulnerability CVE-2018-20221


Published: 2019-03-21

Description:
Secure/SAService.rem in Deltek Ajera Timesheets 9.10.16 and prior are vulnerable to remote code execution via deserialization of untrusted user input from an authenticated user. The executed code will run as the IIS Application Pool that is running the application.

See advisories in our WLB2 database:
Topic
Author
Date
High
Ajera Timesheets 9.10.16 Deserialization
Anthony Cole
08.01.2019

Type:

CWE-502

(Deserialization of Untrusted Data)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Deltek -> Ajera 

 References:
http://packetstormsecurity.com/files/151035/Ajera-Timesheets-9.10.16-Deserialization.html
https://www.exploit-db.com/exploits/46086/

Copyright 2024, cxsecurity.com

 

Back to Top